I Want to Be Secure: Best Practices for Securing Your PI System

Size: px
Start display at page:

Download "I Want to Be Secure: Best Practices for Securing Your PI System"

Transcription

1 I Want to Be Secure: Best Practices for Securing Your PI System Presented by Michael Jakob, Head of Field Service and Customer Support EMEA

2 What is a best practice for security? Security is all about risk mitigation Best practices for security are: Not necessarily about technology, it s technique and methods Must be practical and effective Not absolutes, but guidelines for application Everyone is different, must adapt security for your situation 2

3 How much security is good enough? Liability Cost Productivity Responsiveness Manageability Security 3

4 Why is security so hard? Implementing security requires effort cost can be high Security needs change expanding scope, unclear requirements Working with other groups especially IT! Multiple software tools different configurations Various security architectures throughout PI System and organization Crossing network boundaries Process Control Network vs. Business Network External access across firewalls and Internet Manageability effort is high: Adding/removing users and groups Remembering passwords Single Sign On (SSO) 4

5 How does the PI System help? Acts as secure layer between end users and control systems or critical assets No need to reinvent the wheel PI System integrates with Microsoft technologies and your existing IT infrastructure If you re using Windows security for SQL Server or other data sources, then PI System security is analogous 5

6 Where does Windows security apply in PI System? Securing access to all nodes in the PI System PI Interfaces, PI Server, PI Data Access, PI Clients Securing the PI System through the network Intranet and Internet Securing PI System data and metadata PI Tags, PI AF elements, etc. Securing files and configuration Archives, displays, spreadsheets, etc. Securing applications SQL Server, SharePoint, Terminal Services, etc. SQL 6

7 What options are available in PI Server? Explicit Login is disabled by default now (TS Bulletin 10/1/09 Security Alert: PI Authentication Weakness) PI Trusts are required for most PI Interfaces, PI ACE, PI Notifications Windows security is recommended for all interactive user scenarios No more passwords to remember! Stronger and more flexible security Centralize user management in AD 7

8 What tools and technologies can help? PI Server 2010 Supports Windows authentication PI MCN Health Monitor can detect security breaches Audit trail in PI Data Archive and PI Asset Framework Additional security technologies Client impersonation using Kerberos, Claims-based Identity Protecting network traffic using IPsec, SSL/TLS, or VPN Unidirectional networks using data diodes (Waterfall, Owl) 8

9 What else should I know about my PI System? Any unexpected changes? Who is using privileged access? Is the operating system healthy? Are network connections secure? When was the last security review? 9

10 What is the right security model for me? Role-based security for different groups and access levels Who should access your PI System data Determine the right number and type of roles What departments in your organization use the PI System Which PI System products are you using Who manages data vs. configuration vs. applications What data types (tags, elements, displays, etc.) should be secured 10

11 What is the easiest way to get started? AD Groups: Administrators Domain Users PI Identities: piadmins (Read/Write for all data) piusers (Read Only for all data) First, enable Windows integrated security on the PI System Configure mapping between Active Directory Groups and PI Identities Only use PI Trusts for PI Interfaces, PI ACE, PI Notifications or other special cases Last, disable PI Users and Groups (piadmin/pidemo) 11

12 What if I want more control? Use the security principle of least privilege AD Groups: Administrators Engineers Operators Domain Users PI Identities: piadmins (R/W for all data) PIEngineers (R/W for specific data) PIOperators (R only for all data) piusers (R only for specific data) 12

13 What should I do next? Review resources on Microsoft and PI System security Analyze your requirements Plan your architecture Acquire/upgrade/install the latest PI System products Test/verify your configuration Schedule your rollout Monitor/audit the PI System Watch the Tech Support Site for security info 13

14 Where can I learn more? Microsoft TechNet Security Process Map Plan and evaluate your IT infrastructure OSIsoft Resources on PI System security Tech Support site Knowledge Center System Manager Resources PI Server Security PI System Security webinar on OSIsoft vcampus Support for Windows Security in PI Server Training webinar Essentials for PI in a NERC CIP Environment Training webinar KB Article # KB00354: Windows Security Requirements for PI Server and later PI System Manager I Training course 14

15 What are the key takeaways? There is no one size fits all approach to security Security is applied across the entire PI System Whatever your security policy or requirements, PI System is flexible enough to accommodate it OSIsoft (especially Tech Support and Center of Excellence) can help! 15

16 16

What s new in PI System Security?

What s new in PI System Security? What s new in PI System Security? Presented by Brian Bostwick Felicia Mohan Infrastructure Hardened PI System Global. Trusted. Sustainable. 2 What is Infrastructure Hardened? Extremely Reliable Well Tested

More information

Windows Integrated Security what it is, why you should use it

Windows Integrated Security what it is, why you should use it Windows Integrated Security what it is, why you should use it Presented by Martin Bryant OSIsoft Field Service Engineer Martin Bryant is a field service engineer and trainer based in OSIsoft s Houston

More information

Hardcore PI System Hardening

Hardcore PI System Hardening Hardcore PI System Hardening Jozef Sujan, Lubos Mlcoch 1 Agenda 1. No-nonsense approach to Cyber Security 2. The Power of... PowerShell 3. Deadly Sins of PI Administrators Note: All examples in this presentation

More information

2009 OSIsoft, LLC. OSIsoft vcampus Live! where PI geeks meet OSIsoft, LLC. OSIsoft vcampus Live! 2009 where PI geeks meet

2009 OSIsoft, LLC. OSIsoft vcampus Live! where PI geeks meet OSIsoft, LLC. OSIsoft vcampus Live! 2009 where PI geeks meet 2009 OSIsoft, LLC. OSIsoft vcampus Live! where PI geeks meet 1 Considerations of the new PI Security Model Bryan S. Owen OSIsoft Cyber Security Manager 2 Security Roadmap 3 Security Reality Today State

More information

What s new in PI System Security?

What s new in PI System Security? What s new in PI System Security? Presented by Brian Bostwick Kevin Geneva The Seven Most Dangerous New Attack Techniques SANS: Alan Paller, Ed Skoudis, Michael Assante, Johannes Ullrich 1. Ransomware

More information

PI EVENT FRAMES FIND YOUR DATA BY EVENTS BUILDERS' CAFÉ WEBINAR SERIES

PI EVENT FRAMES FIND YOUR DATA BY EVENTS BUILDERS' CAFÉ WEBINAR SERIES PI EVENT FRAMES FIND YOUR DATA BY EVENTS BUILDERS' CAFÉ WEBINAR SERIES Not hearing anything right now? - Make sure Internet Audio is turned on in LiveMeeting - If not working, try to disconnect and reconnect

More information

Expanding Your System past just a PI Historian A 2016 Update

Expanding Your System past just a PI Historian A 2016 Update Expanding Your System past just a PI Historian A 2016 Update Bruce McCamant, TSI September 15, 2016 USERS GROUP Copyright 2015 OSIsoft, LLC. Triencon Services, Inc. An Energy Services Company Providing

More information

New to PI SDK and AF SDK 2010

New to PI SDK and AF SDK 2010 New to PI SDK and AF SDK 2010 Presented By: Jay Lakumb and Charlie Henze, OSIsoft Where PI geeks meet 9/23/2010 PI SDK Buffering Use Cases Functionality Demo New PI SDK Utility Next Steps Where PI geeks

More information

NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes

NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes NERC-CIP CAN-0024: Securing Critical Cyber Assets with Data Diodes Andrew Ginter Director of Industrial Security Waterfall Security Solutions Proprietary Information -- Copyright 2012 2011 by Waterfall

More information

How to Pick the Right PI Developer Technology for your Project

How to Pick the Right PI Developer Technology for your Project How to Pick the Right PI Developer Technology for your Project Presented by Patrice Thivierge Fortin Regional Services Lead, France Why talking about picking the right PI Developer Technology? To provide

More information

New Technologies for Cyber Security

New Technologies for Cyber Security New Technologies for Cyber Security Presented by Jim Davidson jdavidson@osisoft.com Security Products Manager OSIsoft, LLC Bryan Owen bowen@osisoft.com Cyber Security Manager OSIsoft, LLC 2 How Do Breaches

More information

Tips from the Trenches

Tips from the Trenches Tips from the Trenches Presented by Brandon Munroe, Ryan McErlean, and Craig Torpey 2 Tips from the Trenches Best Practices when moving a PI Server High Availability with your PI Server Integrating PI

More information

How to Pick the Right PI Developer Technology for your Project

How to Pick the Right PI Developer Technology for your Project How to Pick the Right PI Developer Technology for your Project Presented by Ray Verhoeff Product Manager Topics What Problems are you trying to solve? Where are you solving them? About PI Developer Technologies

More information

Copyri g h t 2012 OSIso f t, LLC. 1

Copyri g h t 2012 OSIso f t, LLC. 1 1 Architecture and Best Practices (Recommendation for PI Systems) Presented by John Daniels Customer Support Engineer Agenda PI System High Availability PI Server level (such as PI Server HA, AF HA, PI

More information

Cyber Threats: What Should I Do to Harden my PI System?

Cyber Threats: What Should I Do to Harden my PI System? Cyber Threats: What Should I Do to Harden my PI System? Presented by Vadim Sizykh Omar Mohsen 2 4: Least Privileges 3 Hmmm How do we get started? 4 Knowledge Base Step by Step 5 Excellent! We are just

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Okanagan College Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

SOA-20: The Role of Policy Enforcement in SOA Management

SOA-20: The Role of Policy Enforcement in SOA Management SOA-20: The Role of Policy Enforcement in SOA Management Phil Walston VP Product Management Layer 7 Technologies Overview Discuss policy in SOA, the role of Policy Enforcement Points and where this fits

More information

Copyright

Copyright This video will look at the different Terminology that is used with Federation Services. This will give you a good indication of what components make up a Federation Service in Active Directory Federation

More information

Interactive Remote Access FERC Remote Access Study Compliance Workshop October 27, Eric Weston Compliance Auditor Cyber Security.

Interactive Remote Access FERC Remote Access Study Compliance Workshop October 27, Eric Weston Compliance Auditor Cyber Security. Interactive Remote Access Compliance Workshop October 27, 2016 Eric Weston Compliance Auditor Cyber Security 2 Agenda Interactive Remote Access Overview Review of Use Cases and Strategy 1 Interactive Remote

More information

Course 10993A: Integrating On-Premises Identity Infrastructure with Microsoft Azure

Course 10993A: Integrating On-Premises Identity Infrastructure with Microsoft Azure Course 10993A: Integrating On-Premises Identity Infrastructure with Microsoft Azure - Course details Course Outline Module 1: Introducing Azure AD This module describes the differences between Azure AD

More information

SEL-3620 ETHERNET SECURITY GATEWAY

SEL-3620 ETHERNET SECURITY GATEWAY ETHERNET SECURITY GATEWAY STRONG ACCESS CONTROL FOR YOUR ELECTRONIC SECURITY PERIMETER Firewall Ethernet WAN SEL-421 SEL Relays Serial Ethernet Security Gateway Real-Time Automation Controller (RTAC) SEL-3530

More information

Security Fundamentals for your Privileged Account Security Deployment

Security Fundamentals for your Privileged Account Security Deployment Security Fundamentals for your Privileged Account Security Deployment February 2016 Copyright 1999-2016 CyberArk Software Ltd. All rights reserved. CAVSEC-PASSF-0216 Compromising privileged accounts is

More information

NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks

NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks NERC Standard Requirement Requirement Text Measures ConsoleWorks

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) 1. Canadian Access Federation Participant Information 1.1.1. Organization name: DOUGLAS COLLEGE 1.1.2. Information below is accurate as of this date: November 16, 2017 1.2 Identity Management and/or Privacy

More information

Qualys SAML 2.0 Single Sign-On (SSO) Technical Brief

Qualys SAML 2.0 Single Sign-On (SSO) Technical Brief Qualys SAML 2.0 Single Sign-On (SSO) Technical Brief Qualys provides its customers the option to use SAML 2.0 Single SignOn (SSO) authentication with their Qualys subscription. When implemented, Qualys

More information

Secure Industrial Automation Remote Access Connectivity. Using ewon and Talk2M Pro solutions

Secure Industrial Automation Remote Access Connectivity. Using ewon and Talk2M Pro solutions ewon Security Paper Secure Industrial Automation Remote Access Connectivity Using ewon and Talk2M Pro solutions www.ewon.us Last Modified: January 13, 2015 Overview ewon is a global provider of secure

More information

Batch Users: Batch Migration to Event Frames

Batch Users: Batch Migration to Event Frames Batch Users: Batch Migration to Event Frames Presented by Ashley Howard, Center of Excellence Paula Baquer, Customer Support Engineer Today s Agenda Why PI EF? Batch Roadmap Update PI Server 2015: Migration

More information

PI OPC DA Server User Guide

PI OPC DA Server User Guide PI OPC DA Server 2017 User Guide OSIsoft, LLC 1600 Alvarado Street San Leandro, CA 94577 USA Tel: (01) 510-297-5800 Fax: (01) 510-357-8136 Web: http://www.osisoft.com PI OPC DA Server 2017 User Guide 1992-2017

More information

Vishal Shirodkar Technology Specialist Microsoft India Session Code:

Vishal Shirodkar Technology Specialist Microsoft India Session Code: Vishal Shirodkar Technology Specialist Microsoft India Session Code: Session Objectives And Takeaways Explain how DirectAccess differs from a traditional VPN Identify some of the key requirements for installing

More information

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s)

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-2a 3. Purpose: Standard CIP-005-2 requires the identification and protection of the Electronic Security Perimeter(s)

More information

Premediation. The Art of Proactive Remediation. Matthew McWhirt, Senior Manager Manfred Erjak, Principal Consultant OCTOBER 1 4, 2018 WASHINGTON, D.C.

Premediation. The Art of Proactive Remediation. Matthew McWhirt, Senior Manager Manfred Erjak, Principal Consultant OCTOBER 1 4, 2018 WASHINGTON, D.C. Premediation The Art of Proactive Remediation Matthew McWhirt, Senior Manager Manfred Erjak, Principal Consultant OCTOBER 1 4, 2018 WASHINGTON, D.C. Overview Case Study Remediation Overview Premediation

More information

Title: Planning AWS Platform Security Assessment?

Title: Planning AWS Platform Security Assessment? Title: Planning AWS Platform Security Assessment? Name: Rajib Das IOU: Cyber Security Practices TCS Emp ID: 231462 Introduction Now-a-days most of the customers are working in AWS platform or planning

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION HID ActivOne USER FRIENDLY STRONG AUTHENTICATION We understand IT security is one of the TOUGHEST business challenges today. HID Global is your trusted partner in the fight against data breach due to misused

More information

Microsoft Dynamics AX 2012 Installation Guide

Microsoft Dynamics AX 2012 Installation Guide 2012 Installation Guide Microsoft Corporation Published: November 2012 Note: Some of the information in this guide applies only to Microsoft Dynamics AX 2012 R2 installations, and some information applies

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

Unlock Your Data with PI Data Access

Unlock Your Data with PI Data Access Unlock Your Data with PI Data Access Presented by Steve Pilon, Product Manager, OSIsoft Bodo Bachmann, Engineering Manager, OSIsoft Unlocking data? Getting the right data, at the right place, at the right

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Whiteboard Hacking / Hands-on Threat Modeling. Introduction

Whiteboard Hacking / Hands-on Threat Modeling. Introduction Whiteboard Hacking / Hands-on Threat Modeling Introduction Sebastien Deleersnyder 5 years developer experience 15+ years information security experience Application security consultant Toreon Belgian OWASP

More information

Rev.1 Solution Brief

Rev.1 Solution Brief FISMA-NIST SP 800-171 Rev.1 Solution Brief New York FISMA Cybersecurity NIST SP 800-171 EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker delivers business critical

More information

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory CyberArk Solutions for Secured Remote Interactive Access Addressing NERC Remote Access Guidance Industry Advisory Table of Contents The Challenges of Securing Remote Access.......................................

More information

Microsoft Core Solutions of Microsoft SharePoint Server 2013

Microsoft Core Solutions of Microsoft SharePoint Server 2013 1800 ULEARN (853 276) www.ddls.com.au Microsoft 20331 - Core Solutions of Microsoft SharePoint Server 2013 Length 5 days Price $4290.00 (inc GST) Version B Overview This course will provide you with the

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Conestoga College Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Configuring and Administering Microsoft SharePoint 2010

Configuring and Administering Microsoft SharePoint 2010 Configuring and Administering Microsoft SharePoint 2010 10174B; 5 Days, Instructor-led Course Description This five-day instructor-led course teaches students how to install, configure, and administer

More information

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory Presenters: Sander Berkouwer Senior Consultant at SCCT 10-fold Microsoft MVP Active Directory aficionado

More information

AWS Webinar. Navigating GDPR Compliance on AWS. Christian Hesse Amazon Web Services

AWS Webinar. Navigating GDPR Compliance on AWS. Christian Hesse Amazon Web Services AWS Webinar Navigating GDPR Compliance on AWS Christian Hesse Amazon Web Services What is the GDPR? What is the GDPR? The "GDPR" is the General Data Protection Regulation, a significant new EU Data Protection

More information

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory

CyberArk Solutions for Secured Remote Interactive Access. Addressing NERC Remote Access Guidance Industry Advisory CyberArk Solutions for Secured Remote Interactive Access Addressing NERC Remote Access Guidance Industry Advisory Table of Contents The Challenges of Securing Remote Access 3 Using CyberArk s Privileged

More information

Integrating On-Premises Identity Infrastructure with Microsoft Azure

Integrating On-Premises Identity Infrastructure with Microsoft Azure Integrating On-Premises Identity Infrastructure with Microsoft Azure OD10993; On-Demand, Video-based Course Description This course teaches IT professionals how to integrate their on-premises AD DS environment

More information

Ramnish Singh IT Advisor Microsoft Corporation Session Code:

Ramnish Singh IT Advisor Microsoft Corporation Session Code: Ramnish Singh IT Advisor Microsoft Corporation Session Code: Agenda Microsoft s Identity and Access Strategy Geneva Claims Based Access User access challenges Identity Metasystem and claims solution Introducing

More information

How the Privileged User Stole Christmas

How the Privileged User Stole Christmas Netwrix Security Talk How the Privileged User Stole Christmas Dave Matthews Systems Engineer at Netwrix Agenda 1. Issues security pros are talking about 2. Privileged User Portrait 3. Privileged Account

More information

20331B: Core Solutions of Microsoft SharePoint Server 2013

20331B: Core Solutions of Microsoft SharePoint Server 2013 20331B: Core Solutions of Microsoft SharePoint Server 2013 Course Details Course Code: Duration: Notes: 20331B 5 days This course syllabus should be used to determine whether the course is appropriate

More information

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network Critical Infrastructure Protection for the Energy Industries Building Identity Into the Network Executive Summary Organizations in the oil, gas, and power industries are under increasing pressure to implement

More information

Course 10174B: OVERVIEW COURSE DETAILS. Configuring and Administering Microsoft SharePoint 2010

Course 10174B: OVERVIEW COURSE DETAILS. Configuring and Administering Microsoft SharePoint 2010 Course 10174B: Configuring and Administering Microsoft SharePoint 2010 OVERVIEW About this Course This five-day instructor-led course teaches students how to install, configure, and administer Microsoft

More information

PI DataLink User Guide

PI DataLink User Guide PI DataLink 2016 User Guide OSIsoft, LLC 777 Davis St., Suite 250 San Leandro, CA 94577 USA Tel: (01) 510-297-5800 Fax: (01) 510-357-8136 Web: http://www.osisoft.com PI DataLink 2016 User Guide 1992-2016

More information

Microsoft MB Microsoft Dynamics CRM 2016 Installation. Download Full version :

Microsoft MB Microsoft Dynamics CRM 2016 Installation. Download Full version : Microsoft MB2-711 Microsoft Dynamics CRM 2016 Installation Download Full version : https://killexams.com/pass4sure/exam-detail/mb2-711 Answer: D QUESTION: 87 Which two components are required to enable

More information

PowerBroker Auditing & Security Suite Version 5.6

PowerBroker Auditing & Security Suite Version 5.6 PowerBroker Auditing & Security Suite Version 5.6 New and Updated Features BeyondTrust PowerBroker Auditing & Security Suite performs centralized real-time change auditing for Active Directory, file systems,

More information

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions Liam Cleary Solution Architect Protiviti Jeff Melnick Systems Engineer Netwrix Corporation Agenda Elevation Escalation Prevention

More information

LBI Public Information. Please consider the impact to the environment before printing this.

LBI Public Information. Please consider the impact to the environment before printing this. LBI Public Information. Please consider the impact to the environment before printing this. DGPC Framework People Executive management commitment Engaged management team Integrated governance organization

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

CIP 005 R2: Electronic Access Controls

CIP 005 R2: Electronic Access Controls CIP 005 R2: Electronic Access Controls Knowing who is in your network Steven Keller Senior Compliance Specialist CIP skeller.re@spp.org 501.688.1633 September 28, 2012 Objectives Improve your understanding

More information

Designing and Operating a Secure Active Directory.

Designing and Operating a Secure Active Directory. Designing and Operating a Secure Active Directory Introduction Gil Kirkpatrick, CTO, NetPro Architect of NetPro Active Directory products Author of Active Directory Programming from SAMS Founder of the

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

Architecture Assessment Case Study. Single Sign on Approach Document PROBLEM: Technology for a Changing World

Architecture Assessment Case Study. Single Sign on Approach Document PROBLEM: Technology for a Changing World Technology for a Changing World Architecture Assessment Case Study Single Sign on Approach Document PROBLEM: Existing portal has Sign on Capabilities based on the SQL Server database and it s not having

More information

PI System on Windows Azure IaaS

PI System on Windows Azure IaaS PI System on Windows Azure IaaS Presented by David Black Denis Vacher 2 The PI System in Windows Azure 3 Cloud Services offerings OSIsoft and Windows Azure Customers & Partners Customer Solutions Lab Testing

More information

Pass-the-Hash Attacks

Pass-the-Hash Attacks Pass-the-Hash Attacks Mgr. Michael Grafnetter www.dsinternals.com Agenda PtH Attack Anatomy Mitigation Proactive Reactive Windows 10 + Windows Server 2016 Microsoft Advanced Threat Analytics PtH Attack

More information

Tips for Passing an Audit or Assessment

Tips for Passing an Audit or Assessment Tips for Passing an Audit or Assessment Rob Wayt CISSP-ISSEP, HCISPP, CISM, CISA, CRISC, CEH, QSA, ISO 27001 Lead Auditor Senior Security Engineer Structured Communication Systems Who likes audits? Compliance

More information

PI Event Frames: Find Your Data by Events

PI Event Frames: Find Your Data by Events PI Event Frames: Find Your Data by Events Presented by Chris Coen, Product Manager, OSIsoft Chris Nelson, Software Development Lead, OSIsoft 2 Goals New capability of the PI System Roadmap with multi-phase

More information

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

Aventail Connect Client with Smart Tunneling

Aventail Connect Client with Smart Tunneling Aventail Connect Client with Smart Tunneling User s Guide Windows v8.9.0 1996-2007 Aventail Corporation. All rights reserved. Aventail, Aventail Cache Control, Aventail Connect, Aventail Connect Mobile,

More information

Microsoft Dynamics. Administration AX and configuring your Dynamics AX 2009 environment

Microsoft Dynamics. Administration AX and configuring your Dynamics AX 2009 environment Microsoft Dynamics AX 2009 Administration A practical and efficient approach to planning, installing, and configuring your Dynamics AX 2009 environment Marco Carvalho PUBLISHING BIRMINGHAM - MUMBAI Preface

More information

Crash course in Azure Active Directory

Crash course in Azure Active Directory Crash course in Azure Active Directory Crash course in Azure Active Directory Competing today requires a focus on digital transformation and empowering everyone to be creative and work together securely.

More information

PI Event Frames: Find Your Data by Events

PI Event Frames: Find Your Data by Events PI Event Frames: Find Your Data by Events Presented by Chris Nelson, Software Development Lead, OSIsoft Andreas Mueller, TechSupport Escalation Engineer, OSIsoft Goals New capability of the PI System Roadmap

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Create a Performance Equation Tag (45 min) Learn to use PI SMT (System Manager Tools) 2010 to easily create a performance equation tag.

Create a Performance Equation Tag (45 min) Learn to use PI SMT (System Manager Tools) 2010 to easily create a performance equation tag. There are 44 Learning Labs available. The learning labs are a series of self-paced hands-on exercises that teach how to accomplish specific topics of interest using the OSIsoft software. The times provided

More information

How to Set Up External CA VPN Certificates

How to Set Up External CA VPN Certificates To configure a client-to-site, or site-to-site VPN using s created by External CA, you must create the following VPN s for the VPN service to be able to authenticate Before you begin Use an external CA

More information

Managing SaaS risks for cloud customers

Managing SaaS risks for cloud customers Managing SaaS risks for cloud customers Information Security Summit 2016 September 13, 2016 Ronald Tse Founder & CEO, Ribose For every IaaS/PaaS, there are 100s of SaaS PROBLEM SaaS spending is almost

More information

SecureAware User Management

SecureAware User Management SecureAware User Management Applies to SecureAware version 4 Document date: November 2011 About this document This document describes user management in SecureAware. Table of content Import AD users and

More information

1 The intersection of IAM and the cloud

1 The intersection of IAM and the cloud 1 The intersection of IAM and the cloud Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications Theory, practice, pros and cons with a focus on enterprise deployments of IAM and cloud

More information

Planning and Administering SharePoint 2016 ( A)

Planning and Administering SharePoint 2016 ( A) Planning and Administering SharePoint 2016 (20339-1A) Duration: 5 Days Price: $895 Delivery Option: Attend via MOC On-Demand Students Will Learn Describing the key features of SharePoint 2016. Designing

More information

Securing Plant Operation The Important Steps

Securing Plant Operation The Important Steps Stevens Point, WI Securing Plant Operation The Important Steps September 24, 2012 Slide 1 Purpose of this Presentation During this presentation, we will introduce the subject of securing your control system

More information

PI DataLink User Guide

PI DataLink User Guide PI DataLink 2015 User Guide OSIsoft, LLC 777 Davis St., Suite 250 San Leandro, CA 94577 USA Tel: (01) 510-297-5800 Fax: (01) 510-357-8136 Web: http://www.osisoft.com PI DataLink 2015 User Guide 1992-2015

More information

Course : Planning and Administering SharePoint 2016

Course : Planning and Administering SharePoint 2016 Course Outline Course 20339-1: Planning and Administering SharePoint 2016 Duration: 5 days About this course This five-day course will provide you with the knowledge and skills to plan and administer a

More information

GE Fanuc Intelligent Platforms

GE Fanuc Intelligent Platforms GE Fanuc Intelligent Platforms Vendor Statement for CERT CVE-2009-0216 CERT has reported vulnerabilities in ifix (versions PDE, 2.0, 2.2, 2.21, 2.5, 2.6, 3.0, 3.5, 4.0, 4.5, and 5.0). The vulnerabilities

More information

Module Overview. works Identify NAP enforcement options Identify scenarios for NAP usage

Module Overview. works Identify NAP enforcement options Identify scenarios for NAP usage Module 6: Network Policies and Access Protection Module Overview Describe how Network Policies Access Protection (NAP) works Identify NAP enforcement options Identify scenarios for NAP usage Describe Routing

More information

Rick Redman, Title, KoreLogic Governance, Risk & Compliance G24

Rick Redman, Title, KoreLogic Governance, Risk & Compliance G24 Succe What Audits Miss & How Penetration Testers Abuse Those Gaps Rick Redman, Title, KoreLogic Governance, Risk & Compliance G24 CRISC CGEIT CISM CISA Intro Rick Redman / Minga / @CrackMeIfYouCan KoreLogic.com

More information

Information Security for Mail Processing/Mail Handling Equipment

Information Security for Mail Processing/Mail Handling Equipment Information Security for Mail Processing/Mail Handling Equipment Handbook AS-805-G March 2004 Transmittal Letter Explanation Increasing security across all forms of technology is an integral part of the

More information

TOUR OF THE AF AND PI NOTIFICATIONS DEVELOPER TOOLS THE BUILDERS' CAFÉ WEBINAR SERIES

TOUR OF THE AF AND PI NOTIFICATIONS DEVELOPER TOOLS THE BUILDERS' CAFÉ WEBINAR SERIES TOUR OF THE AF AND PI NOTIFICATIONS DEVELOPER TOOLS THE BUILDERS' CAFÉ WEBINAR SERIES AGENDA Overview PI AF PI Notifications The OSIsoft SDKs PI AF Developer Tools PI Notifications Developer Tools Q&A

More information

Kyubit Business Intelligence Installation and administration Kyubit, All rights reserved.

Kyubit Business Intelligence Installation and administration Kyubit, All rights reserved. Kyubit Business Intelligence Installation and administration Kyubit Business Intelligence Installation and administration 2017 Kyubit, All rights reserved www.kyubit.com Contents 1. Installation and configuration...

More information

The 3 Pillars of SharePoint Security

The 3 Pillars of SharePoint Security The 3 Pillars of SharePoint Security Liam Cleary CEO/Owner SharePlicity Jeff Melnick Systems Engineer Netwrix Corporation AGENDA The Problem Attack Vectors Intranet, Extranet and Public Facing Proactive

More information

Advanced Security Measures for Clients and Servers

Advanced Security Measures for Clients and Servers Advanced Security Measures for Clients and Servers Wayne Harris MCSE Senior Consultant Certified Security Solutions Importance of Active Directory Security Active Directory creates a more secure network

More information

20413B: Designing and Implementing a Server Infrastructure

20413B: Designing and Implementing a Server Infrastructure 20413B: Designing and Implementing a Server Infrastructure Course Outline Course Introduction Course Introduction Module 01 - Planning a Server Upgrade and Migration Lesson 1: Upgrade and Migration Considerations

More information

What's New with PI Data Access 2010

What's New with PI Data Access 2010 What's New with PI Data Access 2010 Steve Pilon, spilon@osisoft.com Agenda The Tools Value Proposition What s New Demonstrations The Resources Analysis/Reporting Services MII PI ProcessBook PI Web Services

More information

Better Practices to Provide Reasonable Assurance of Compliance with the CIP Standards, Part 2

Better Practices to Provide Reasonable Assurance of Compliance with the CIP Standards, Part 2 Better Practices to Provide Reasonable Assurance of Compliance with the CIP Standards, Part 2 David Cerasoli, CISSP Manager, CIP Audits October 30, 2018 Disclaimer The goal of this webinar is to share

More information

Designing a Microsoft SharePoint 2010 Infrastructure

Designing a Microsoft SharePoint 2010 Infrastructure Designing a Microsoft SharePoint 2010 Infrastructure Course Code: 10231A; Five days; Instructor-Led About this Course This 5 day ILT course teaches IT Professionals to design and deploy Microsoft SharePoint

More information

HOMELESS INDIVIDUALS AND FAMILIES INFORMATION SYSTEM HIFIS 4.0 TECHNICAL ARCHITECTURE AND DEPLOYMENT REFERENCE

HOMELESS INDIVIDUALS AND FAMILIES INFORMATION SYSTEM HIFIS 4.0 TECHNICAL ARCHITECTURE AND DEPLOYMENT REFERENCE HOMELESS INDIVIDUALS AND FAMILIES INFORMATION SYSTEM HIFIS 4.0 TECHNICAL ARCHITECTURE AND DEPLOYMENT REFERENCE HIFIS Development Team May 16, 2014 Contents INTRODUCTION... 2 HIFIS 4 SYSTEM DESIGN... 3

More information

A (sample) computerized system for publishing the daily currency exchange rates

A (sample) computerized system for publishing the daily currency exchange rates A (sample) computerized system for publishing the daily currency exchange rates The Treasury Department has constructed a computerized system that publishes the daily exchange rates of the local currency

More information